A portable authentication system includes a security module, that may be a smart card, SIM (subscriber Identity module), USB controller with a secure chip, or similar module capable of storing one or more credentials, and an interface module such as a digital badge holder that is able to communicate with the security module, for instance by providing a smart card communication interface. The portable authentication system may be either a single integrated system or a dual system where the security module can be removed or disconnected from the interface system.

Patent
   10467832
Priority
Jan 03 2007
Filed
Dec 27 2018
Issued
Nov 05 2019
Expiry
Jan 03 2028

TERM.DISCL.
Assg.orig
Entity
Large
0
32
currently ok
1. A method of using a portable authentication device for communication with an access control system having a plurality of access points, the method comprising:
storing at least one credential in a subscriber identification module (SIM) for the portable authentication device, the SIM being removable from the portable authentication device and being configured to authenticate the portable authentication device to the access control system;
reading the at least one credential from the SIM and storing the at least one credential in a transient memory of the portable authentication device;
communicating with the plurality of access points using an access point interface component, separate from the SIM, that stores a plurality of interface protocols used to exchange data with the access points, wherein at least one of the access points communicates with the access point interface with a different protocol than another one of the access points, at least one of the protocols being a contactless protocol; and
responsive to determining that the SIM has been removed from the portable authentication device, erasing the at least one credential from the transient memory.
2. A method according to claim 1, wherein the contactless protocol is ISO 14443 compliant.
3. A method according to claim 1, wherein the contactless protocol is conversational.
4. A method according to claim 1, wherein the contactless protocol is non-conversational.
5. A method according to claim 1, wherein communicating with the plurality of access points includes using an automated context selection component that automatically detects protocols used by the access points to exchange data that authenticates the portable authentication device to the access control system when the authentication device is presented to one of the access points.
6. A method according to claim 1, further comprising:
detecting when the SIM is removed from the portable authentication device.
7. A method according to claim 1, wherein the access point interface component uses information provided by a cellphone.
8. A method according to claim 1, further comprising:
using a contactless reader.
9. A method according to claim 1, further comprising:
using a wireless reader.
10. A method according to claim 5, wherein the automated context selection component uses global positioning system compliant information.
11. A method according to claim 10, wherein global positioning system compliant information is provided by a cellphone.
12. A method according to claim 1, further comprising:
detecting when the SIM is disconnected from the portable authentication device.
13. A method according to claim 1, wherein the SIM authenticates a user before releasing information protected by the SIM.
14. A method according to claim 1, wherein the SIM confirms consent of a user before releasing any information protected by the SIM.
15. A method according to claim 1, further comprising:
erasing the at least one credential from the transient memory if a timer expires.
16. A method according to claim 15, wherein the timer is initiated in response to user credentials being verified.
17. A method according to claim 16, wherein the user credentials are provided for verification in response to the SIM being installed on the portable authentication device.
18. A method according to claim 1, further comprising:
erasing the at least one credential from the transient memory if a maximum number of uses of the at least one credential has been reached.
19. A method according to claim 1, further comprising:
erasing the at least one credential from the transient memory in response to an instruction from a user.

This application is a continuation of U.S. patent application Ser. No. 14/644,305 filed Mar. 11, 2015, now U.S. Pat. No. 10,204,463, which is a continuation of U.S. patent application Ser. No. 14/102,681 filed Dec. 11, 2013, now U.S. Pat. No. 9,010,650, which is a continuation of U.S. patent application Ser. No. 11/969,129 filed Jan. 3, 2008, now U.S. Pat. No. 8,628,019, which claims priority under 35 U.S.C. 119(e) of U.S. provisional patent applications Ser. No. 60/878,069 filed Jan. 3, 2007 and Ser. No. 60/881,162 filed Jan. 19, 2007, entitled “Configurable digital badge holder”, all of which are hereby incorporated by reference in their entirety.

The invention relates to the field of authentication systems and methods for physical access.

Many organizations protect themselves with physical and logical access control systems (PACSs/LACSs) based on proximity cards, such as contactiess access badges. Large enterprises with multiple sites often need to maintain multiple independent PACSs/LACSs for their different sites due to the complexity and cost to homogenize the information technology (IT) infrastructure or upgrade technology to a single solution.

Because the credential in the proximity card is static and unique and cannot depend on the context of use, a single card is prohibited from accessing more than one of these multiple sites or domains, each with an independent PACS/LACS and access points using different technologies. Access points may be contact or contactless door readers, wireless access points, Firewire, USB, smart card readers, mouse or keyboard, microphone, audio, video or any other contact interfaces on laptop or desktop terminals or kiosks. Consequently, employees of large corporations who travel to different sites or locations must carry multiple proximity cards or disregard provided access control means (e.g. act as visitors).

The proximity contactless card technology for access control is well known. A card reader installed at each specified doorway or entry point generates an electromagnetic field. The ensuing electromagnetic induction activates the antenna of each contactless proximity card entering the field to release a unique static identifier, authenticator or credential. The reader obtains this credential and forwards it to a central controller for validation and assessment of authorization. Upon notification of success, the card reader then gives access to the secure site, for example, by unlocking a door to a secure area.

In addition to the incapability to produce context dependent credentials, another limiting factor of the proximity contactless card is its restricted use to access points or door readers that require contact or contactless proximity interface such as ISO 7816, 125 kHz proximity, or ISO 14443. This constraint excludes other vicinity or medium range wireless protocols such as ISO 15693, 802.11, or Bluetooth, since the card itself does not have the necessary embedded power to implement those protocols.

There are security drawbacks with the use of current proximity card technology such as contactless proximity cards. The proximity cards do not offer self-protection against copying and stealing since the credential can be released without user consent when the card is not protected with a passive shield. Any proximity contactless field caused by a door reader or access point will cause the proximity card to release the credential. Therefore, a proximity card could possibly be simulated with a simple copy of the credential. Also, with multiple proximity cards per employee rather than one, the average number of lost or vulnerable cards is increased, which in turn increases the average amount of time that lost or stolen enterprise cards are in possession of attackers.

Digital badgeholders are interface devices for smart cards or badges. Digital badgeholders generally provide up to three communication interfaces: interface with cardholder such as PIN pad for smart card PIN entry, interface with the smart card or badge such as ISO 7816 contact interface, and interface with access points of the IT network for administration or proximity contactless usage. Existing digital badgeholder technology provides wireless or contactless communication that can simulate a contactless card. Document US 2006-0213982 A1 describes a portable biometric identification device with regular smart card capabilities. The device includes smart card read/write capabilities and transmission of electronic data protected in the smart card through a wireless interface. The document does not, however, describe how a single device can access multiple sites that each have a different PACS/LACS. Specifically, the application lacks the means to select and release the appropriate credential, with the appropriate interface protocol and policy according to the context of use.

Other known portable proximity contactless authentication devices for physical access consist of one single integrated device and include a security module to store the credentials, such as a SIM, a Smart Card, a SAM, or Mobile TPM, or a USB controller including a secure chip. Such devices are supporting either conversational contactless protocols such as 13.56 MHz ISO 14443A or B (e.g. MIFARE, or FIPS201 dual interface smart cards), or are based on non-conversational contactless protocols as for instance 125 kHz proximity cards. Non-conversational interface protocols are implemented with a reader that produces an electromagnetic field but remains uncommunicative and a portable device that broadcasts its credential as soon as the electromagnetic field is encountered. None of the above devices can provide context-dependent credentials with non-conversational readers such as proximity card readers.

Large organizations will greatly benefit from a single personal authentication device, either a digital badgeholder or a single integrated device, which is capable of enabling logical or physical access to multiple sites.

In order to reduce the overhead costs of purchasing, tracking and maintenance, and improve security, a single portable device or system per organization employee able to simulate multiple proximity contactiess cards, and that does not require modification of the infrastructure, is desired.

In most situations, the PACSs of different sites require independent credentials, and possibly different contact or contactiess protocols. For instance, a MIFARE protocol could be required in site A and a proximity card in site B, The personal device or system must be configurable prior to release of a credential using an interface protocol that is specific to the context of use. It is therefore desirable that the configuration is automated, although a manual configuration is acceptable.

A protection against credential stealing and copy is also desired, such as a controlled release of the credential with user consent or authentication.

If user authentication to the device is required to occur within the proximity induction field of the access point or more generally each time the device enters in contact with the access point, the efficiency of the solution would decrease when compared to the current situation where rapid access is allowed without user authentication. In order to preserve the normal user experience, such as rapid authentication at the door, user authentication should be allowed outside the proximity field of the door reader.

Finally, a single sign-on experience is desired for optimal efficiency. Once the authentication device is activated after a successful user authentication, the credential and interface protocol configuration should be maintained for successive authentications without requiring user authentication at each door or access point. The capacity to release the credential without re-authenticating the user expires when a security condition occurs such as a timeout expiration or an explicit deactivation from the user.

The proposed invention comprises a portable authentication system consisting of a security module, that may be a smart card, SIM (Subscriber Identity Module), USB controller with a secure chip, or similar module capable of storing one or more credentials, and an interface module such as a digital badge holder that is able to communicate with the security module, for instance by providing a smart card communication interface. The portable authentication system may be either a single integrated system or a dual system where the security module can be removed or disconnected from the interface system.

According to the invention, there is provided a portable authentication device for the authentication of an individual to at least one Access Control System, comprising a section for storing at least one credential which authenticates the device to the Access Control System, and at least one interface protocol for exchanging data with at least one type of access point of said at least one Access Control System, wherein it further comprises:

In one embodiment, the portable authentication device according to the invention comprises:

More particularly, said security module may comprise a section that authenticates said individual before releasing any information protected by said security module.

Said security module may comprise a section that confirms consent of the individual before releasing any information protected by said security module.

Said security module may be embedded in said portable authentication device and include one element of the group consisting of a smart card chip, a Subscriber Identity Module and a USB controller.

In one embodiment, said security module is removable from said portable authentication device and includes one element of the group consisting of a smart card, a Subscriber Identity Module and a USB token, and wherein said interface module includes one element of the group consisting of a badge holder, a Subscriber Identity Module holder and a USB token bolder.

More particularly, said interface module may include a security module detector for detecting when said security module is connected to said interface module.

In a particular embodiment, said selector is a manual selector to be dynamically activated by said user.

Said selector may include a detector for detecting a type of access point of said at least one Access Control System and a switch for automatically switching to the context which corresponds to said detected type of access point.

A particular embodiment of the invention will now be described with reference to the accompanying drawings in which:

FIG. 1 is a block diagram of a portable authentication system according to the invention;

FIG. 2 is a more detailed block diagram of the interface module of the system of FIG. 1;

FIG. 3 is a block diagram of another embodiment of the interface module;

FIG. 4 is an illustration of a context selection authentication method of the invention;

FIG. 5 is an illustration of a method for leveraging the portable authentication system of FIG. 1;

FIG. 6 is an illustration of another method for leveraging the portable authentication system of FIG. 1; and

FIG. 7 is an illustration of another embodiment of the method of FIG. 5.

The system of the invention as illustrated in FIG. 1 comprises a security module (100) and an interface module (200).

Generally speaking, the security module (100) comprises at least the functions of storage of user credentials.

The security module (100) optionally includes:

The interface module is generally comprised of a portable device body (200) and a microcontroller with power management and memory to control execution of its functions. The interface module also includes the potential to read the selected credential, and to detect security module presence or removal when the security module is removable or can be disconnected.

Optionally, the interface module may include a display for feedback and a clock for timed breaks. It may also include a set of buttons to manually set the context of operation, activate the interface module by preparing the credential for the next physical access opportunity in that context, and express user consent to release the credential. The interface module also optionally includes a user interface component to capture a user credential or authentication data such as a PIN with a keypad.

More specifically, the interface module (200) comprises at least the following functions:

The interface module (200) optionally includes:

The portable authentication system (FIG. 1.) comprises a security module (100) and an interface module (200). The security module may be a Smart Card, SIM, TPM, HSM, or equivalent, and generally provides tamper evidence and access control features such as user authentication by means of passwords, biometrics, or external system authentication using cryptographic keys. The module may also store one or more multiple credentials or keys for use in physical access control system protocols, such as proximity card identifiers, MIFARE ID, FIPS201 CHUB).

The interface module is a portable device able to establish a logical communication with the security module. It comprises a main device body (200) with at a power management component (250) able to sustain one processor or microcontroller that executes the code of the interface module functions.

The interface module also includes at least a security module interface component (275) (e.g. ISO 7816 contact) with means to obtain a credential from the security module, such as reading a container following a PIN verification, or obtaining an authenticator with a challenge response operation. The security module interface component optionally includes the following functions: a) Detect presence and proper installation or absence of security module, when the security module can be removed or disconnected. b) Initiate a logical communication channel with the module (mutual authentication using symmetric or asymmetric keys can optionally be envisaged.) c) Close a logical communication channel. d) Authenticate user to the security module e) Disable authenticated states. f) Read credential. The invention requires only function f).

The interface module also includes at least one access point interface component (230) able to support at least a conversational or non-conversational contact or contactless protocol for physical access control such as proximity cards, MIFARE, ISO 14443 or equivalent. This protocol generally requires an antenna for contactless field detection and data communication. The access point interface component also includes a logical interface protocol with the following two functions:

The interface module also includes a context management component (270) that includes either:

A combination of both components can be envisaged if the automated context selection cannot be assured.

The context management component (270) also includes a configuration component. Upon any change to the context selection, the corresponding configuration is set. The configuration corresponds to all parameters necessary to successfully execute the authentication for physical access in the context that has been identified. The configuration defines the credential to use, the policy to maintain, the interface protocol to put in operation. These configuration parameters may include, but are not restricted to (FIG. 2.) a user authentication policy (1010), a credential reference, (1010) such as a smart card container and record tag or URI/URL, a cryptographic key reference for authenticating the security module to the physical access system, and a reference to the supported access point interface component.

FIG. 3 shows optional components for the interface module.

The interface module optionally includes at least one transient storage component (215) able to a) temporarily store the credential read from the smart card before credential release=, b) release the credential to the access point interface during credential release and c) delete the credential from transient memory.

The interface module optionally includes one or more user authentication or user consent interface components (280) able to capture a password or biometric information. For instance, the components could be a consent button, a PIN pad (265), a biometric capture sensor (280), or a camera able to capture physical traits, such as the iris of the eye.

The interface module optionally includes one status feedback component, (265) such as LED, LCD, or audible sound to indicate status information that includes but is not limited to normal states, and malfunctioning states, such as absence of context, absence of credential in the transient storage during credential release.

The interface module optionally includes one configuration feedback component, (265) such as LED, LCD or audible sound to indicate the selected context and communicate context updates.

The interface module optionally includes one user authentication or consent feedback component (265) such as LED, LCD, or audible sound to indicate user authentication or user consent function success.

The interface module optionally includes one activation feedback component (265), such as LED, LCD, or audible sound to indicate credential transfer function success, or credential deletion success from transient storage (e.g. when a timeout expires or when the user explicitly deletes the credential). Alternatively, the display may continuously indicate whether a specific credential is present in the transient storage of the interface module (e.g. The timeout has not expired).

The interface module optionally includes one access feedback component (265), such as LED, LCD, or audible sound to indicate credential release function success, or the resulting access authorization state if the protocol permits it.

Several feedback components may share the same interface device. For instance, all feedback may be provided on the same LCD. All audible feedback may be produced through the same audio interface with different frequencies.

The interface module optionally includes a credential activation interface component (260) (e.g. a button or switch to manually activate the credential transfer function and initiate a timeout). The context security policy may require the credential transfer function as a first successful user authentication step.

The interface module optionally includes a release activation interface component, (260) (e.g. a button or switch to activate the credential release function when the interface module is placed in the access point contactless field). The context security policy may require a credential release only after a first successful user authentication, or user consent.

The interface module optionally includes a credential de-activation interface component, (260) (e.g. a button or switch to activate the credential deletion function) which enables the user to eliminate the credential from the transient memory and disable the security module authentication status which prohibits further access until the user reauthenticates or reactivates the credential. The credential deletion may also be triggered from the control component upon repletion of a security event such as a timeout, a maximum number of uses or other asynchronous security event.

The interface module optionally includes one control component (240) able to coordinate the multiple functions, enforce the state of the system, and execute the proper sequence of operations according to the user authentication policy and configuration of the currently selected context. The controlled functions and components include power management, security module connection detection, security module interface, context selection, configuration selection, credential deactivation or deletion, user authentication interface, and manual input user interface elements.

Of course, any arrangement or implementation of the components within the interface module is possible as long as the necessary invention functions are implemented and follow the context-specific policies. For instance, all components may be implemented in a single module, controlling directly the different interfaces.

The example of FIG. 4 shows the manual context selection authentication method leveraging a configurable digital badge holder equipped with a smart card.

In this example, the authentication data and secrets of a company employee are stored in a smart card and include:

The entire sequence of operations acts under a control component (240). Prior to accessing any door or network, the device holder inserts his smart card (100) into the badge holder (200). The security module interface component remains inactive until it detects the presence of the card, at which point it causes the feedback component to prompt the user for his PIN. Once the PIN is entered into the interface component, it is transferred through the smart card for verification. Upon successful verification, further information is accessed from the smart card, a security timer begins, the feedback component prompts the user to manually select a context of operation, and the user choice is displayed on an LCD. When the selection is completed, the configuration management selects the credential reference, the interface protocol reference, and the security policy adapted to the context identifier (e.g. Building 1 credential, proximity card protocol and “User consent policy”). The appropriate credentials are read or generated from the smart card through the smart card interface and stored in transient memory of the badge holder with the transient storage component. The badge holder is now activated and this is indicated with an audio or visual feedback.

When the badge holder is placed in the contactless field of the access point (400) that matches the selected interface protocol, it evaluates the selected policy. The credential release component will then wait for the user to manually activate the release of the credential. When the consent button is pressed, the credential is released with an audio feedback and captured by the access point reader. If valid, the physical access control system will unlock the access point or door.

When the security timer started during the configuration phase expires, the credentials are erased from transient memory and the smart card authentication states are deleted. Further authentication at access points is impossible unless the user presents his PIN again.

When the smart card holder travels to a different location where other offices of his organization arc situated, the local security infrastructure may include a different Physical Access Control system and different door readers using a proximity card 125 khz contactless interface. The employee then presents his PIN for verification, modifies the selected context identifier to “Building B”. The effect is to load the new building B credentials and to set a new default protocol such as MIFARE. The badge holder is now activated for usage to access points of Building B.

The invention includes the following two methods that leverage the portable authentication system.

A first manual configuration method (FIG. 5.) for access includes but is not limited to the following sequence:

1. an optional first security module detection and installation step, when the security module is removable or can be disconnected.

2. In any order:

3. a credential release step through the contact or contactless interface when the interface module is connected to the access point or present in its contactless field.

FIG. 7 describes the same method as above, but in a situation where the security module is not removable.

A second automated configuration method (FIG. 6.) includes but is not limited to the following sequence:

1. an optional security module detection and installation step, when the security module is removable or can be disconnected.

2. In any order:

3. A step for releasing the credential through the contact or contactless interface when the interface module is connected to the access point or present in its contactless field. Note that the connection to the access point may have been previously established during the automated context detection step.

Additionally, upon a manual user consent function or successful user authentication, a timeout function can be activated that produces a timeout event when a given period is expired. Also for both manual and automated methods, a final step is available for deleting the credential from the interface module when the security module is removed or when a timeout event occurs. The credential may also be deleted when a specific number if credential uses is reached, or when an external asynchronous security event is intercepted by the interface module. Visual or audible feedback may be produced upon occurrence of such security events.

The above method shows how the configurable badge holder can be leveraged to improve the user experience. Several new methods can be derived with the following modifications:

Le Saint, Eric F., Audebert, Yves Louis Gabriel, Fedronic, Dominique Louis Joseph, Hart, Jason

Patent Priority Assignee Title
Patent Priority Assignee Title
10204463, Jan 03 2007 ASSA ABLOY AB Configurable digital badge holder
5635701, Mar 04 1994 AXALTO S A; GEMALTO SA Portable device for the functional linking of a chip card with a central processing unit
6775398, Dec 24 1998 International Business Machines Corporation Method and device for the user-controlled authorisation of chip-card functions
8628019, Jan 03 2007 ASSA ABLOY AB Configurable digital badge holder
9010650, Jan 03 2007 ASSA ABLOY AB Configurable digital badge holder
20020174336,
20030151493,
20030217269,
20050077348,
20050138390,
20050211784,
20060089052,
20060129817,
20060208066,
20060213982,
20060219776,
20070228154,
20070274242,
20080011827,
20080051142,
20080116264,
20080169350,
20080194294,
20080224825,
20090132813,
20090320118,
20140097936,
20150279133,
DE102006059487,
EP159539,
EP1942468,
WO9956429,
///////
Executed onAssignorAssigneeConveyanceFrameReelDoc
Feb 12 2008AUDEBERT, YVES LOUIS GABRIELACTIVIDENTITY, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0478910086 pdf
Feb 12 2008LE SAINT, ERIC FERNANDACTIVIDENTITY, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0478910086 pdf
Feb 12 2008HART, JASONACTIVIDENTITY, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0478910086 pdf
Dec 17 2013ACTIVIDENTITY, INC ASSA ABLOY ABASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0478910126 pdf
Mar 13 2015ACTIVCARD, INC ACTIVIDENTITY, INC CHANGE OF NAME SEE DOCUMENT FOR DETAILS 0480030128 pdf
Mar 01 2018FEDRONIC, DOMINIQUEACTIVCARD, INC EMPLOYMENT AGREEMENT0491280668 pdf
Dec 27 2018ASSA ABLOY AB(assignment on the face of the patent)
Date Maintenance Fee Events
Dec 27 2018BIG: Entity status set to Undiscounted (note the period is included in the code).
Apr 21 2023M1551: Payment of Maintenance Fee, 4th Year, Large Entity.


Date Maintenance Schedule
Nov 05 20224 years fee payment window open
May 05 20236 months grace period start (w surcharge)
Nov 05 2023patent expiry (for year 4)
Nov 05 20252 years to revive unintentionally abandoned end. (for year 4)
Nov 05 20268 years fee payment window open
May 05 20276 months grace period start (w surcharge)
Nov 05 2027patent expiry (for year 8)
Nov 05 20292 years to revive unintentionally abandoned end. (for year 8)
Nov 05 203012 years fee payment window open
May 05 20316 months grace period start (w surcharge)
Nov 05 2031patent expiry (for year 12)
Nov 05 20332 years to revive unintentionally abandoned end. (for year 12)